Re: [TLS] simplistic renego protection

Steve Dispensa <dispensa@phonefactor.com> Tue, 17 November 2009 17:36 UTC

Return-Path: <dispensa@phonefactor.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 5B2333A6ACD for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:36:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JiVZVWPrss6G for <tls@core3.amsl.com>; Tue, 17 Nov 2009 09:36:02 -0800 (PST)
Received: from na3sys009aog108.obsmtp.com (na3sys009aog108.obsmtp.com [74.125.149.199]) by core3.amsl.com (Postfix) with SMTP id 288E33A69F5 for <tls@ietf.org>; Tue, 17 Nov 2009 09:36:02 -0800 (PST)
Received: from source ([204.13.120.8]) by na3sys009aob108.postini.com ([74.125.148.12]) with SMTP ID DSNKSwLfANiLxGx0mIZ7mh8AvGTOfn1qeToC@postini.com; Tue, 17 Nov 2009 09:36:01 PST
Received: from 10.10.10.76 ([10.10.10.76]) by pos-exch1.corp.positivenetworks.net ([204.13.120.8]) with Microsoft Exchange Server HTTP-DAV ; Tue, 17 Nov 2009 17:34:03 +0000
User-Agent: Microsoft-Entourage/12.20.0.090605
Date: Tue, 17 Nov 2009 11:35:58 -0600
From: Steve Dispensa <dispensa@phonefactor.com>
To: Eric Rescorla <ekr@networkresonance.com>, Nelson B Bolyard <nelson@bolyard.me>
Message-ID: <C7283B1E.2573A%dispensa@phonefactor.com>
Thread-Topic: [TLS] simplistic renego protection
Thread-Index: AcpnrGwm0awEW5Oh2k+d5DMCVr3G3g==
In-Reply-To: <20091117050747.D1A1A69FA4C@kilo.networkresonance.com>
Mime-version: 1.0
Content-type: text/plain; charset="US-ASCII"
Content-transfer-encoding: 7bit
Cc: tls@ietf.org
Subject: Re: [TLS] simplistic renego protection
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Nov 2009 17:36:03 -0000

On 11/16/09 11:07 PM, "Eric Rescorla" <ekr@networkresonance.com> wrote:

> At Mon, 16 Nov 2009 20:35:50 -0800,
> Nelson B Bolyard wrote:
>> 
>> On 2009-11-16 20:05 PST, Chris Newman wrote:
>> 
>>> draft-rescorla-tls-renegotiation-00 already has lots of running code; and
>>> that's a traditional IETF litmus test that correctly makes alternative
>>> proposals far less attractive.
>> 
>> Could we get a show of hands for working implementations of that draft?
>> 
>> - I have one in NSS (used in Mozilla clients and Sun servers).
>> - Michael D'Errico has one. I've successfully i18y tested with it.
>> - Microsoft has one.        I've done very limited I18y testing with it.
>> - OpenSSL has one, IINM.    (Haven't done a test with it yet)
> 
> Yes, there is one in the OpenSSL tree on the OpenSSL_0_9_8-stable
> branch.

There is a working GNUTLS implementation, although I'm in the process of
porting it forward to the latest dev branch.

  -Steve